Analysis

  • max time kernel
    79s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2023 08:18

General

  • Target

    INV8837829937882.exe

  • Size

    1.1MB

  • MD5

    37061058b0188a77b2492b4ebe4acbc1

  • SHA1

    80e5c1bed3c054c09347eaccbdd512ffb00bfda3

  • SHA256

    1ed8cb502d5dd2c3d8b932309b41ff1e3c5c3490c03dd59a8d1f41311419ea0c

  • SHA512

    73d6ee6445babb20579a934294d4718273f1b1317a44d3eb7ca61660c2604ba3c359d7354330ccf5c9d8f052c6db486e30e4f5e0d0fdfdbf63cc66733b4e5453

  • SSDEEP

    24576:QR2nAq2eV/MV66JPi9CvkOU3ErRfdCOrq0zPn0MBxysXzWho:QR2p2eVp6JPi9Cv12E1lH0MBxnzWu

Malware Config

Extracted

Family

netwire

C2

reportss.duckdns.org:4411

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV8837829937882.exe
    "C:\Users\Admin\AppData\Local\Temp\INV8837829937882.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xqrEYTLnGkVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xqrEYTLnGkVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:904

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp56B9.tmp
      Filesize

      1KB

      MD5

      0d347b3fbd8080558874c3906f056c73

      SHA1

      c02b5d1442641187aea1b218212df8ffaccf3645

      SHA256

      707375c061a15ba7921d1d04c2d4bd0b70fac4b5861ed79ee83d86574bf65936

      SHA512

      7af226e107353c01db2a1fe65d23c44cf040a0b6c35eaa24ff4289c57e3e0a6366bfd59f40eca5cf59f47ceca6242af462827d3aea803e5b7b22579751ada6ea

    • memory/904-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-72-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-82-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-65-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-78-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/904-75-0x000000000041AE7B-mapping.dmp
    • memory/960-60-0x0000000000000000-mapping.dmp
    • memory/1344-55-0x0000000074F41000-0x0000000074F43000-memory.dmp
      Filesize

      8KB

    • memory/1344-58-0x0000000005C70000-0x0000000005CF4000-memory.dmp
      Filesize

      528KB

    • memory/1344-54-0x00000000002C0000-0x00000000003E6000-memory.dmp
      Filesize

      1.1MB

    • memory/1344-57-0x00000000004A0000-0x00000000004AA000-memory.dmp
      Filesize

      40KB

    • memory/1344-63-0x0000000005960000-0x00000000059AA000-memory.dmp
      Filesize

      296KB

    • memory/1344-56-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1788-59-0x0000000000000000-mapping.dmp
    • memory/1788-79-0x000000006E8E0000-0x000000006EE8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1788-81-0x000000006E8E0000-0x000000006EE8B000-memory.dmp
      Filesize

      5.7MB